187246 | CentOS 7:firefox (RHSA-2023: 5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
81207 | Google Chrome < 40.0.2214.111 多個弱點 | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
81208 | Google Chrome < 40.0.2214.111 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/2/6 | 2022/4/22 | critical |
158260 | RHEL 7:kpatch-patch (RHSA-2022: 0592) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
158264 | RHEL 7:kernel-rt (RHSA-2022: 0622) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
158266 | RHEL 7:核心 (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
159644 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/22 | high |
61596 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8249) | Nessus | SuSE Local Security Checks | 2012/8/20 | 2022/3/8 | high |
69029 | SuSE 11.2 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 8084) | Nessus | SuSE Local Security Checks | 2013/7/24 | 2022/3/29 | critical |
85879 | MS15-099:Microsoft Office 中的弱點可讓遠端程式碼執行 (3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
101361 | Apache Struts 2.3.x Showcase App Struts 1 Plugin ActionMessage Class Error Message Input Handling RCE (S2-048) | Nessus | Misc. | 2017/7/11 | 2023/4/25 | critical |
159685 | KB5012599:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
233866 | Mitel MiCollab <= 9.8 SP2 (9.8.2.12) 多個弱點 (MISA-2024-0029) | Nessus | CGI abuses | 2025/4/4 | 2025/4/5 | critical |
233903 | RHEL 7:freetype (RHSA-2025:3395) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
235856 | KB5058385:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
208285 | KB5044277:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208287 | KB5044321:Windows Server 2008 R2 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208296 | KB5044280:Windows 11 21H2 版的安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
213190 | Ubuntu 16.04 LTS:PHPUnit 弱點 (USN-7171-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/19 | critical |
61769 | RHEL 6:java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
61789 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1223) | Nessus | CentOS Local Security Checks | 2012/9/6 | 2022/3/8 | critical |
207243 | Apache OFBiz < 18.12.16 多個弱點 | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
87656 | Adobe AIR <= 20.0.0.204 多個弱點 (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
91164 | Adobe AIR for Mac <= 21.0.0.198 多個弱點 (APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
61681 | Oracle Java SE 7 < Update 7 多個弱點 | Nessus | Windows | 2012/8/27 | 2023/4/25 | critical |
64839 | Oracle Java JDK / JRE 6 < Update 35 多個弱點 | Nessus | Misc. | 2013/2/22 | 2023/4/25 | critical |
149223 | GLSA-202104-08:Chromium、Google Chrome:多個弱點 | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2024/1/16 | critical |
174590 | RHEL 9:webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
235848 | KB5058405:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/13 | high |
237497 | AlmaLinux 8mingw-freetype (ALSA-2025:8292) | Nessus | Alma Linux Local Security Checks | 2025/5/29 | 2025/5/29 | high |
240286 | RHEL 8spice-client-win (RHSA-2025:9380) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/6/23 | high |
121621 | ThinkPHP 多個參數 RCE | Nessus | CGI abuses | 2019/2/6 | 2025/7/14 | critical |
190474 | KB5034769: Windows 11 22H2 版安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190481 | KB5034770:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/7/8 | high |
190482 | KB5034768: Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190484 | KB5034765: Windows 11 22H2 版安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/10/21 | high |
208464 | CentOS 6:chromium-browser (RHSA-2020:0738) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
59266 | Fedora 16 : maniadrive-1.2-32.fc16.5 / php-5.3.13-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16.5 (2012-7586) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2022/3/28 | high |
66470 | Ubuntu 13.04:linux 弱點 (USN-1827-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
66486 | Debian DSA-2669-1 : linux - 權限提升/拒絕服務/資訊洩漏 | Nessus | Debian Local Security Checks | 2013/5/17 | 2022/9/16 | high |
66490 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2013/5/17 | 2022/9/16 | high |
68854 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心安全性 (ELSA-2013-2524) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
74355 | Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-2234-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
74360 | Ubuntu 14.04 LTS : Linux 核心弱點 (USN-2240-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2024/8/27 | high |
74462 | SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9328 / 9329 / 9330) | Nessus | SuSE Local Security Checks | 2014/6/11 | 2022/5/25 | high |
74513 | Mandriva Linux 安全性公告:核心 (MDVSA-2014:124) | Nessus | Mandriva Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
74616 | openSUSE 安全性更新:php5 (openSUSE-SU-2012:0590-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | high |
75016 | openSUSE 安全性更新:核心 (openSUSE-SU-2013:0951-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
76660 | RHEL 6:MRG (RHSA-2013:0829) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2022/9/16 | high |
78150 | F5 Networks BIG-IP:Linux 核心弱點 (SOL14445) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/9/16 | high |